Malware

Malware.AI.1594908443 malicious file

Malware Removal

The Malware.AI.1594908443 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1594908443 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Creates known Ruskill mutexes
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1594908443?


File Info:

name: 14B6989508D89D2A436C.mlw
path: /opt/CAPEv2/storage/binaries/2fab55efc426586163670fd3429a3e2ac34c206db8cdf047dd77759fa8415979
crc32: 6F16EDE9
md5: 14b6989508d89d2a436c2e8c4865b8aa
sha1: 572f42212e3524221bdb13b9f30f3d2e2b14c599
sha256: 2fab55efc426586163670fd3429a3e2ac34c206db8cdf047dd77759fa8415979
sha512: b15d1d1bf15936054895dba352d2550f6be233959dcb4303b48e48afc7187d57661edd0498d0a2b0d64e52dea92aec7e4263e64488a829e61f080353c666583a
ssdeep: 3072:GmJt3f9s7TcQZDrLxC8iWh1QSUdkn5glmIC:GmJ1f9s7tA8f1QVkn5EmIC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165F37D17C4300B9AF37D42B048D1496915EF1C6BB5729F8B6C77FC1811EA2C72CAB66A
sha3_384: 82118763d375780e3c2d210afe46510c3961eb53e05e35cd7c8d7f20ce6ab175c9c23959dff9e58a8b5cf41ce06ec309
ep_bytes: 6848164000e8f0ffffff000000000000
timestamp: 2012-07-12 15:55:20

Version Info:

Translation: 0x0409 0x04b0
CompanyName: icrosoft
ProductName: PrjNotepad
FileVersion: 1.00
ProductVersion: 1.00
InternalName: PrjNotepad
OriginalFilename: PrjNotepad.exe

Malware.AI.1594908443 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.8845
McAfeeW32/Worm-FQY!14B6989508D8
CylanceUnsafe
K7AntiVirusTrojan ( 004b8b021 )
K7GWTrojan ( 004b8b021 )
Cybereasonmalicious.508d89
VirITTrojan.Win32.VbCrypt.OQ
CyrenW32/S-93813822!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Dorkbot.B
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Worm.Ngrbot-7592919-0
KasperskyWorm.Win32.Ngrbot.adof
BitDefenderGen:Variant.Doina.8845
NANO-AntivirusTrojan.Win32.Ngrbot.eczoyc
SUPERAntiSpywareTrojan.Agent/Gen-Kolab
AvastWin32:Downloader-VDS [Trj]
TencentMalware.Win32.Gencirc.11493da4
Ad-AwareGen:Variant.Doina.8845
SophosML/PE-A
ComodoMalware@#3alff9om9dz5u
DrWebTrojan.VbCrypt.380
ZillyaWorm.Ngrbot.Win32.10058
TrendMicroTSPY_ZBOT.SMLAH
McAfee-GW-EditionBehavesLike.Win32.Fujacks.ch
FireEyeGeneric.mg.14b6989508d89d2a
EmsisoftGen:Variant.Doina.8845 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Doina.8845
JiangminWorm.Ngrbot.amx
WebrootTrojan.Dropper.Gen
AviraWORM/Ngrbot.adpp
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Dorkbot
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Ngrbot.R97442
BitDefenderThetaGen:NN.ZevbaF.34638.jmZ@aKWE81oi
ALYacGen:Variant.Doina.8845
MAXmalware (ai score=82)
VBA32Worm.Ngrbot
MalwarebytesMalware.AI.1594908443
TrendMicro-HouseCallTSPY_ZBOT.SMLAH
RisingWorm.Ngrbot!8.7DD (CLOUD)
YandexWorm.Ngrbot!KlpCIGr6hDw
IkarusTrojan.Win32.Inject
FortinetW32/Dorkbot.B!tr
AVGWin32:Downloader-VDS [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.1594908443?

Malware.AI.1594908443 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment